OSINT Framework alternatives

Looking for an alternative tool to replace OSINT Framework? During the review of OSINT Framework we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. DataSploit (OSINT framework)
  2. SpiderFoot (OSINT tool)
  3. OSINT-SPY (open source intelligence gathering tool)

These tools are ranked as the best alternatives to OSINT Framework.

Alternatives (by score)

74

DataSploit

Introduction

DataSploit is a framework to perform intelligence gathering to discover credentials, domain information, and other information related to the target. It uses various reconnaissance techniques on companies, people, phone numbers, and even cryptocoin technology. It allows aggregating all raw data and return it in multiple formats.

Project details

DataSploit is written in Python.

Strengths and weaknesses

  • + More than 10 contributors
  • + More than 1000 GitHub stars
  • + The source code of this software is available

    Typical usage

    • OSINT research
    • Information gathering
    • Security monitoring

    DataSploit review

    74

    SpiderFoot

    Introduction

    SpiderFoot can be used offensively during penetration tests, or defensively to learn what information is available about your organization.

    Project details

    SpiderFoot is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Information gathering

      SpiderFoot review

      64

      OSINT-SPY

      Introduction

      OSINT-SPY is a modular tool to query information on different subjects like an IP address, domain, email address, or even Bitcoin address. This tool can be valuable during the reconnaissance phase of a penetration test. It can be used also for defenses purpose, like learning what information is publically available about your organization and its assets.

      Project details

      OSINT-SPY is written in Python.

      Strengths and weaknesses

      • + The source code is easy to read and understand
      • + The source code of this software is available
      • - No releases on GitHub available

      Typical usage

      • Information gathering
      • Penetration testing
      • Reconnaissance

      OSINT-SPY review

      64

      XRay

      Introduction

      XRay is a security tool for reconnaissance, mapping, and OSINT gathering from public networks.

      Project details

      XRay is written in Golang.

      Strengths and weaknesses

      • + The source code of this software is available

        Typical usage

        • Information gathering
        • Reconnaissance

        XRay review

        60

        ThreatPinch Lookup

        Introduction

        ThreatPinch helps to speed up collecting information from common resources like CVE databases or public WHOIS data. As it works from the browser, it is a helpful addition for people who have to perform forensics, security monitoring, or system administration. For example, getting the owner of a domain and IP address becomes almost instant knowledge.

        Project details

        ThreatPinch Lookup is written in JavaScript.

        Strengths and weaknesses

        • + Many integration possibilities available
        • - Unknown project license

        Typical usage

        • Information gathering
        • Threat hunting

        ThreatPinch Lookup review

        64

        GasMask

        Introduction

        GasMask is an open source intelligence gathering tool (OSINT). It can be used to discover more information about a particular target. The sources it uses include search engines like Bing, Google, and Yandex. Additionally it retrieves information from GitHub, YouTube, and social media platforms like Twitter.

        Project details

        Strengths and weaknesses

        • + The source code of this software is available

          Typical usage

          • Information gathering

          GasMask review

          60

          Gitem

          Introduction

          Gitem is a reconnaissance tool to extract information about organizations on GitHub. It can be used to find the leaking of sensitive data.

          Project details

          Gitem is written in Python.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Information gathering
            • Security assessment
            • Security monitoring
            • Self-assessment

            Gitem review

            78

            Intrigue Core

            Introduction

            Intrigue Core provides a framework to measure the attack surface of an environment. This includes discovering infrastructure and applications, performing security research, and doing vulnerability discovery.

            Intrigue also allows enriching available data and perform OSINT research (open source intelligence). The related scans include DNS subdomain brute-forcing, email harvesting, IP geolocation, port scanning, and using public search engines like Censys, Shodan, and Bing.

            Project details

            Intrigue Core is written in Ruby.

            Strengths and weaknesses

            • + More than 500 GitHub stars
            • + The source code of this software is available

              Typical usage

              • OSINT research
              • Asset discovery
              • Attack surface measurement
              • Intelligence gathering
              • Penetration testing
              • Security assessment

              Intrigue Core review

              60

              OSRFramework

              Introduction

              This OSINT framework allows combining sources and provide data in different formats (web interface, API, command line).

              Project details

              OSRFramework is written in Python.

              Strengths and weaknesses

              • + Available as package (simplified installation)
              • + The source code of this software is available
              • - No releases on GitHub available

              Typical usage

              • Information gathering

              OSRFramework review

              60

              vulnerability-alerter

              Introduction

              Vulnerability-alerter is a security tool to retrieve vulnerability data from NIST's database (NVD). This data can be used to discover recent vulnerabilities.

              Project details

              vulnerability-alerter is written in Python.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Vulnerability management
                • Vulnerability testing

                vulnerability-alerter review

                60

                Belati

                Introduction

                Belati is security tool to collect public data and information and calls itself a Swiss army knife for OSINT purposes.

                Project details

                Belati is written in Python.

                Strengths and weaknesses

                • + The source code of this software is available
                • - Full name of author is unknown

                Typical usage

                • Information gathering

                Belati review

                60

                Gitrob

                Introduction

                Especially open source developers may share their code in a public repository like GitHub. This is a great way to collaborate between the developer(s) and the community. The risk of sharing code is that sensitive data is part of the repository and uploaded by accident. GitRob helps to detect this kind of accidental leaks.

                Project details

                Gitrob is written in Ruby.

                Strengths and weaknesses

                • + More than 1000 GitHub stars
                • + The source code of this software is available

                  Typical usage

                  • Data leak prevention
                  • Information gathering
                  • Penetration testing
                  • Security assessment

                  Gitrob review

                  52

                  theHarvester

                  Introduction

                  This tool is a typical information collection tool to retrieve public data and get it all into one place. It is useful for penetration tests, or if you want to see what is available for your company.

                  Project details

                  56

                  0trace.py

                  Introduction

                  This security tool enables the user to perform hop enumeration (similar to traceroute). Instead of sending actual packets, it uses an established TCP connection.

                  Project details

                  0trace.py is written in Python.

                  Strengths and weaknesses

                  • + Project is mature (10+ years)
                  • - Unknown project license

                  Typical usage

                  • Bypassing firewall rules
                  • Bypassing security measures
                  • Reconnaissance

                  0trace.py review

                  64

                  Domain Analyzer

                  Introduction

                  Domain Analyzer is an information gathering tool and comes in handy for reconnaissance. This can be useful for doing penetration testing or evaluating what information is publically available about your own domains. Some pieces of information that can be discovered include DNS servers, IP addresses, mail servers, SPF information, open ports, and more.

                  Project details

                  Domain Analyzer is written in Python.

                  Strengths and weaknesses

                  • + More than 1000 GitHub stars
                  • + Very low number of dependencies
                  • + The source code of this software is available

                    Typical usage

                    • Information gathering
                    • Penetration testing

                    Domain Analyzer review

                    78

                    IVRE

                    Introduction

                    IVRE is a framework to perform reconnaissance for network traffic. It leverages other tools to pull in the data and show it in the web interface.

                    Project details

                    IVRE is written in Python.

                    Strengths and weaknesses

                    • + More than 10 contributors
                    • + More than 1000 GitHub stars
                    • + The source code of this software is available

                      Typical usage

                      • Digital forensics
                      • Information gathering
                      • Intrusion detection
                      • Network analysis

                      IVRE review

                      60

                      InstaRecon

                      Introduction

                      InstaRecon is a security tool that can help with the reconnaissance phase of a penetration test. It can collect a number of data points with limited input.

                      Project details

                      InstaRecon is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Penetration testing
                        • Reconnaissance

                        InstaRecon review

                        52

                        Recon-ng

                        Introduction

                        Recon-ng is a full-featured web reconnaissance framework. It is written in Python and modular, useful for penetrating tests and security assessments.

                        Project details

                        Recon-ng is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available

                          Typical usage

                          • Collaboration
                          • Information gathering
                          • Information sharing
                          • Security assessment

                          Recon-ng review

                          64

                          Sandmap

                          Introduction

                          Where Nmap is a powerful tool, it comes with many bells and whistles. Sandmap helps with the automation of using the Nmap engine, making it more user-friendly interface. It simplifies, automates, and speeds up the scanning, while still using the advanced scanning techniques available.

                          Project details

                          Sandmap is written in shell script.

                          Strengths and weaknesses

                          • + Used language is shell script

                            Typical usage

                            • Reconnaissance

                            Sandmap review

                            60

                            Sn1per

                            Introduction

                            Sn1per is security scanner that can be used during a penetration test to enumerate and scan for vulnerabilities.

                            Project details

                            Sn1per is written in Python, shell script.

                            Strengths and weaknesses

                            • + More than 10 contributors
                            • + More than 1000 GitHub stars
                            • + The source code of this software is available
                            • - Unknown project license

                            Typical usage

                            • Penetration testing
                            • Reconnaissance

                            Sn1per review

                            93

                            Wappalyzer

                            Introduction

                            Wappalyzer can be a useful asset when performing reconnaissance on a particular target like a web application or website. It helps to find what software is used to run a particular page. Components that can be detected are the content management system (CMS), JavaScript framework, e-commerce software, web server, and more.

                            Project details

                            Wappalyzer is written in Node.js.

                            Strengths and weaknesses

                            • + Has 300+ contributors
                            • + More than 4000 GitHub stars
                            • + Many releases available
                            • + The source code of this software is available

                              Typical usage

                              • Information gathering
                              • Reconnaissance
                              • Software identification

                              Wappalyzer review

                              78

                              detectem

                              Introduction

                              Detectem can be a good early vulnerability detection system. By scanning regularly the dependencies of web applications, old versions of tools can be detected and upgraded. This tool is also helpful for penetration tests to find out what kind of software components are used.

                              Project details

                              detectem is written in Python.

                              Strengths and weaknesses

                              • + The source code of this software is available

                                Typical usage

                                • Application security
                                • Application testing
                                • Reconnaissance
                                • Vulnerability scanning

                                detectem review

                                56

                                p0f

                                Introduction

                                This tool is a great addition to nmap, especially if that reveals not reliable data or none at all. Due to the passive way of working, it won't be detected nor influences any connection.

                                - Version 3 of p0f is a full rewrite
                                - The idea for p0f dates back to June 10, 2000
                                - Tool can run in foreground or as a daemon process

                                Common uses for p0f include reconnaissance during penetration tests; routine network monitoring; detection of unauthorized network interconnects in corporate environments; providing signals for abuse-prevention tools; and miscellaneous forensics.

                                Project details

                                Strengths and weaknesses

                                • + Project is mature (10+ years)
                                • + The source code of this software is available
                                • + Well-known tool

                                  p0f review

                                  60

                                  tlsenum

                                  Introduction

                                  Tlsenum is a CLI tool to enumerate TLS protocol and TLS cipher support by a server. The tool lists then the output based on the order of priority. Tlsenum can be used to find the supported protocols and ciphers of a system and determine if it is properly hardened. This information can be useful to system administrators and pentesters doing a security assessment of the system.

                                  Project details

                                  tlsenum is written in Python.

                                  Strengths and weaknesses

                                  • + The source code of this software is available

                                    Typical usage

                                    • Information gathering
                                    • Security assessment
                                    • System enumeration
                                    • System hardening

                                    tlsenum review

                                    60

                                    wig (WebApp Information Gatherer)

                                    Introduction

                                    Wig is a security tool to discover what particular software is for a web application or website. It can detect several Content Management Systems (CMS) and other administrative applications. This may be useful for those performing reconnaissance or information gathering, like during a penetration test of security assessment.

                                    Project details

                                    wig is written in Python.

                                    Strengths and weaknesses

                                    • + The source code of this software is available
                                    • - No updates for a while
                                    • - Full name of author is unknown

                                    Typical usage

                                    • Application fingerprinting
                                    • Information gathering
                                    • Reconnaissance
                                    • Web application analysis

                                    wig review

                                    Some relevant tool missing as an alternative to OSINT Framework? Please contact us with your suggestion.